• Title/Summary/Keyword: Block Based Information

Search Result 2,209, Processing Time 0.038 seconds

Quantum rebound attacks on reduced-round ARIA-based hash functions

  • Seungjun Baek;Jongsung Kim
    • ETRI Journal
    • /
    • v.45 no.3
    • /
    • pp.365-378
    • /
    • 2023
  • ARIA is a block cipher proposed by Kwon et al. at ICISC 2003 that is widely used as the national standard block cipher in the Republic of Korea. Herein, we identify some flaws in the quantum rebound attack on seven-round ARIA-DM proposed by Dou et al. and reveal that the limit of this attack is up to five rounds. Our revised attack applies to not only ARIA-DM but also ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all ARIA key lengths. Furthermore, we present dedicated quantum rebound attacks on seven-round ARIA-Hirose and ARIA-MJH for the first time. These attacks are only valid for the 256-bit key length of ARIA because they are constructed using the degrees of freedom in the key schedule. All our attacks are faster than the generic quantum attack in the cost metric of the time-space tradeoff.

Digital Authentication Technique using Content-based Watermarking in DCT Domain

  • Hyun Lim;Lee, Myung-Eun;Park, Soon-Young;Cho, Wan-Hyun
    • Proceedings of the IEEK Conference
    • /
    • 2002.06d
    • /
    • pp.319-322
    • /
    • 2002
  • In this paper, we present a digital authentication technique using content-based watermarking in digital images. To digest the image contents, Hopfield network is employed on the block-based edge image. The Hopfield function extracts the same tit fur similarly looking blocks so that the values are unlikely to change to the innocuous manipulations while being changed far malicious manipulations. By inputting the extracted bit sequence with secret key to the cryptographic hash function, we generate a watermark for each block by seeding a pseudo random number generator with a hash output Therefore, the proposed authentication technique can distinguish between malicious attacks and innocuous attacks. Watermark embedding is based on the block-based spread spectrum method in DCT domain and the strength of watermark is adjusted according to the local statistics of DCT coefficients in a zig-zag scan line in AC subband. The numerical experiments show that the proposed technique is very efficient in the performance of robust authentication.

  • PDF

Strategies for Activating BIM-data Sharing in Construction - Based on cases of defining practical data and a survey of practitioners - (건설분야 BIM 데이터 공유 활성화 전략 - 건설 실무분야의 데이터 연계방법과 실무자 설문을 기반으로-)

  • Kim, Do-Young;Lee, Sung-Woo;Nam, Ju-Hyun;Kim, Bum-Soo;Kim, Sung-Jin
    • Journal of KIBIM
    • /
    • v.12 no.1
    • /
    • pp.72-80
    • /
    • 2022
  • It has become mandatory to designs by BIM in construction. It is urgent to make accurate decisions through the linkage between complex and various types of data in projects. In particular, block-chain based data sharing process (using BIM files, general construction submitted files) is essential to support reliable decision making in complex data flood systems. Prior to developing data sharing system based on block-chain, in this paper, a data linkage method is proposed so that practitioners can simultaneously utilize existing construction information and BIM data. Examples are shown based on the construction classification system and file expression, and incentive strategies are explored through a survey so that heterogeneous information can be used at the same time in overall projects.

Improved Related-key Attack against Recent Lightweight Block Cipher PRINCE (최신 경량 블록 암호 PRINCE에 대한 향상된 연관키 공격)

  • Ju, Wangho;An, Hyunjung;Yi, Okyeon;Kang, Ju-Sung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.445-451
    • /
    • 2014
  • The related-key attack is regarded as one of the important cryptanalytic tools for the security evaluation of block ciphers. This is due to the fact that this attack can be effectively applied to schemes like block-cipher based hash functions whose block-cipher keys can be controlled as their messages. In this paper, we improve the related-key attack on lightweight block cipher PRINCE proposed in FSE 2013. Our improved related-key attack on PRINCE reduces data complexity from $2^{33}$ [4] to 2.

Study on the estimation and representation of disparity map for stereo-based video compression/transmission systems (스테레오 기반 비디오 압축/전송 시스템을 위한 시차영상 추정 및 표현에 관한 연구)

  • Bak Sungchul;Namkung Jae-Chan
    • Journal of Broadcast Engineering
    • /
    • v.10 no.4 s.29
    • /
    • pp.576-586
    • /
    • 2005
  • This paper presents a new estimation and representation of a disparity map for stereo-based video communication systems. Several pixel-based and block-based algorithms have been proposed to estimate the disparity map. While the pixel-based algorithms can achieve high accuracy in computing the disparity map, they require a lost of bits to represent the disparity information. The bit rate can be reduced by the block-based algorithm, sacrificing the representation accuracy. In this paper, the block enclosing a distinct edge is divided into two regions and the disparity of each region is set to that of a neighboring block. The proposed algorithm employs accumulated histograms and a neural network to classify a type of a block. In this paper, we proved that the proposed algorithm is more effective than the conventional algorithms in estimating and representing disparity maps through several experiments.

Motion estimation method using multiple linear regression model (다중선형회귀모델을 이용한 움직임 추정방법)

  • 김학수;임원택;이재철;이규원;박규택
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.34S no.10
    • /
    • pp.98-103
    • /
    • 1997
  • Given the small bit allocation for motion information in very low bit-rate coding, motion estimation using the block matching algorithm(BMA) fails to maintain an acceptable level of prediction errors. The reson is that the motion model, or spatial transformation, assumed in block matching cannot approximate the motion in the real world precisely with a small number of parameters. In order to overcome the drawback of the conventional block matching algorithm, several triangle-based methods which utilize triangular patches insead of blocks have been proposed. To estimate the motions of image sequences, these methods usually have been based on the combination of optical flow equation, affine transform, and iteration. But the compuataional cost of these methods is expensive. This paper presents a fast motion estimation algorithm using a multiple linear regression model to solve the defects of the BMA and the triange-based methods. After describing the basic 2-D triangle-based method, the details of the proposed multiple linear regression model are presented along with the motion estimation results from one standard video sequence, representative of MPEG-4 class A data. The simulationresuls show that in the proposed method, the average PSNR is improved about 1.24 dB in comparison with the BMA method, and the computational cost is reduced about 25% in comparison with the 2-D triangle-based method.

  • PDF

A Direction-Adaptive Watermarking Technique Based on 2DCT in the Buyer-Seller Watermarking Protocol (구매자-판매자 워터마킹 프로토콜상에서 DCT 기반의 방향성 적응 워터마킹)

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Kwon, Ki-Ryong;Woo, Chong-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.7
    • /
    • pp.778-786
    • /
    • 2014
  • Buyer-seller watermarking protocol is one of the copyright protection techniques which combine a cryptographic protocol used in electronic commerce with a digital wetermarking scheme aiming at proving the ownership of multimedia contents and preventing the illegal reproduction and redistribution of digital contents. In this paper, it is proposed a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework. In order to implement watermarking scheme in a public-key cryptosystem, it is divided that frequency coefficients exist as real number into integer and decimal layer. And the decimal layer is modified integer type through integral-processing. Also, for robustness and invisibility required in watermarking scheme, it is designed a direction-adaptive watermarking scheme based on locally edge-properties of each block in an image through analyzing distribution property of the frequency coefficients in a block using JND threshold.

High-quality data collection for machine learning using block chain (블록체인을 활용한 양질의 기계학습용 데이터 수집 방안 연구)

  • Kim, Youngrang;Woo, Junghoon;Lee, Jaehwan;Shin, Ji Sun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.1
    • /
    • pp.13-19
    • /
    • 2019
  • The accuracy of machine learning is greatly affected by amount of learning data and quality of data. Collecting existing Web-based learning data has danger that data unrelated to actual learning can be collected, and it is impossible to secure data transparency. In this paper, we propose a method for collecting data directly in parallel by blocks in a block - chain structure, and comparing the data collected by each block with data in other blocks to select only good data. In the proposed system, each block shares data with each other through a chain of blocks, utilizes the All-reduce structure of Parallel-SGD to select only good quality data through comparison with other block data to construct a learning data set. Also, in order to verify the performance of the proposed architecture, we verify that the original image is only good data among the modulated images using the existing benchmark data set.

Magnifying Block Diagonal Structure for Spectral Clustering (스펙트럼 군집화에서 블록 대각 형태의 유사도 행렬 구성)

  • Heo, Gyeong-Yong;Kim, Kwang-Baek;Woo, Young-Woon
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.9
    • /
    • pp.1302-1309
    • /
    • 2008
  • Traditional clustering methods, like k-means or fuzzy clustering, are prototype-based methods which are applicable only to convex clusters. On the other hand, spectral clustering tries to find clusters only using local similarity information. Its ability to handle concave clusters has gained the popularity recent years together with support vector machine (SVM) which is a kernel-based classification method. However, as is in SVM, the kernel width plays an important role and has a great impact on the result. Several methods are proposed to decide it automatically, it is still determined based on heuristics. In this paper, we proposed an adaptive method deciding the kernel width based on distance histogram. The proposed method is motivated by the fact that the affinity matrix should be formed into a block diagonal matrix to generate the best result. We use the tradition Euclidean distance together with the random walk distance, which make it possible to form a more apparent block diagonal affinity matrix. Experimental results show that the proposed method generates more clear block structured affinity matrix than the existing one does.

  • PDF

Improved Impossible Differential Attack on 7-round Reduced ARIA-256

  • Shen, Xuan;He, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5773-5784
    • /
    • 2019
  • ARIA is an involutory SPN block cipher. Its block size is 128-bit and the master key sizes are 128/192/256-bit, respectively. Accordingly, they are called ARIA-128/192/256. As we all know, ARIA is a Korean Standard block cipher nowadays. This paper focuses on the security of ARIA against impossible differential attack. We firstly construct a new 4-round impossible differential of ARIA. Furthermore, based on this impossible differential, a new 7-round impossible differential attack on ARIA-256 is proposed in our paper. This attack needs 2118 chosen plaintexts and 2210 7-round encryptions. Comparing with the previous best result, we improve both the data complexity and time complexity. To our knowledge, it is the best impossible differential attack on ARIA-256 so far.